ALT-PU-2018-2713-1
Closed vulnerabilities
BDU:2015-09474
Уязвимость операционной системы Gentoo Linux, позволяющая удаленному злоумышленнику нарушить конфиденциальность, целостность и доступность защищаемой информации
Modified: 2024-11-21
CVE-2005-0769
Multiple buffer overflows in OpenSLP before 1.1.5 allow remote attackers to have an unknown impact via malformed SLP packets.
Modified: 2024-11-21
CVE-2010-3609
The extension parser in slp_v2message.c in OpenSLP 1.2.1, and other versions before SVN revision 1647, as used in Service Location Protocol daemon (SLPD) in VMware ESX 4.0 and 4.1 and ESXi 4.0 and 4.1, allows remote attackers to cause a denial of service (infinite loop) via a packet with a "next extension offset" that references this extension or a previous extension. NOTE: some of these details are obtained from third party information.
- [security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm
- [security-announce] 20110307 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm
- 43601
- 43601
- 43742
- 43742
- 8127
- 8127
- 1025168
- 1025168
- VU#393783
- VU#393783
- MDVSA-2012:141
- MDVSA-2012:141
- MDVSA-2013:111
- MDVSA-2013:111
- 71019
- 71019
- 20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
- 20110308 VMSA-2011-0004 VMware ESX/ESXi SLPD denial of service vulnerability and ESX third party updates for Service Console packages bind, pam, and rpm.
- 46772
- 46772
- http://www.vmware.com/security/advisories/VMSA-2011-0004.html
- http://www.vmware.com/security/advisories/VMSA-2011-0004.html
- ADV-2011-0606
- ADV-2011-0606
- ADV-2011-0729
- ADV-2011-0729
- vmware-esxserver-slpd-dos(65931)
- vmware-esxserver-slpd-dos(65931)
- GLSA-201707-05
- GLSA-201707-05
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227
- https://wiki.mageia.org/en/Support/Advisories/MGASA-2012-0227
Modified: 2024-11-21
CVE-2012-4428
openslp: SLPIntersectStringList()' Function has a DoS vulnerability
- http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159059.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-May/159059.html
- http://www.openwall.com/lists/oss-security/2012/09/13/27
- http://www.openwall.com/lists/oss-security/2012/09/13/27
- http://www.securityfocus.com/bid/55540
- http://www.securityfocus.com/bid/55540
- http://www.ubuntu.com/usn/USN-2730-1
- http://www.ubuntu.com/usn/USN-2730-1
- https://access.redhat.com/security/cve/cve-2012-4428
- https://access.redhat.com/security/cve/cve-2012-4428
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-4428
- https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-4428
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-4428
- https://bugzilla.suse.com/show_bug.cgi?id=CVE-2012-4428
- https://exchange.xforce.ibmcloud.com/vulnerabilities/78732
- https://exchange.xforce.ibmcloud.com/vulnerabilities/78732
- https://security.gentoo.org/glsa/201707-05
- https://security.gentoo.org/glsa/201707-05
- https://security-tracker.debian.org/tracker/CVE-2012-4428
- https://security-tracker.debian.org/tracker/CVE-2012-4428
Modified: 2024-11-21
CVE-2015-5177
Double free vulnerability in the SLPDKnownDAAdd function in slpd/slpd_knownda.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (crash) via a crafted package.
- http://sourceforge.net/p/openslp/mercurial/ci/2bc15d0494f886d9c4fe342d23bc160605aea51d/
- http://sourceforge.net/p/openslp/mercurial/ci/2bc15d0494f886d9c4fe342d23bc160605aea51d/
- 76635
- 76635
- 1033719
- 1033719
- https://bugzilla.redhat.com/show_bug.cgi?id=1251064
- https://bugzilla.redhat.com/show_bug.cgi?id=1251064
- DSA-3353
- DSA-3353